Anomali ThreatStream vs. ThreatConnect SOAR (discontinued)

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Anomali ThreatStream
Score 7.0 out of 10
N/A
ThreatStream from Anomali in Redwood City speeds detection of threats by uniting security solutions under one platform and providing tools to operationalize threat intelligence. ThreatStream also automates many of the tasks typically assigned to security professionals, freeing analysts to quickly handle threats. ThreatStream collects threat intelligence data from hundreds of third party sources.N/A
ThreatConnect SOAR (discontinued)
Score 8.0 out of 10
N/A
ThreatConnect’s intelligence-driven, Security Orchestration, Automation and Response (SOAR) Platform included intelligence, automation, analytics, and workflows in a single platform. The product is discontinued, and is no longer available.N/A
Pricing
Anomali ThreatStreamThreatConnect SOAR (discontinued)
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Anomali ThreatStreamThreatConnect SOAR (discontinued)
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoYes
Entry-level Setup FeeNo setup feeOptional
Additional Details——
More Pricing Information
Community Pulse
Anomali ThreatStreamThreatConnect SOAR (discontinued)
Top Pros
Top Cons
Best Alternatives
Anomali ThreatStreamThreatConnect SOAR (discontinued)
Small Businesses
AlienVault USM
AlienVault USM
Score 8.0 out of 10

No answers on this topic

Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Splunk SOAR
Splunk SOAR
Score 8.3 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Palo Alto Networks Cortex XSOAR
Palo Alto Networks Cortex XSOAR
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Anomali ThreatStreamThreatConnect SOAR (discontinued)
Likelihood to Recommend
8.9
(3 ratings)
8.0
(1 ratings)
User Testimonials
Anomali ThreatStreamThreatConnect SOAR (discontinued)
Likelihood to Recommend
Anomali
Anomali ThreatStream is excellent in scenarios where we deliver Managed Security Services to customers. It offers exhaustive volumes of information in the form of threat bulletins, IOCs, Threat Actor profiling, and details related to campaigns in the wild which can be used to a great extent by MSSPs. For an enterprise SOC, I believe it is a little less suited purely because of the pricing aspect as it is slightly towards the expensive side of the spectrum.
Read full review
ThreatConnect
If you are working in a company and feel that the data needs immense care and that even a small leak of data can cost a fortune then dont think twice and get your hand on this software. It will automate functions improve workflow and also take care of any attacks that can take place
Read full review
Pros
Anomali
  • Indicators of Compromise
  • Signatures
  • Community Sharing
Read full review
ThreatConnect
  • Improves the process and workflow
  • Helps achieve better security
  • Gets you ahead of many people from facing threats
Read full review
Cons
Anomali
  • The user interface, perhaps there is some room for improvement although it is good already.
  • Confidence assigning process for IOCs needs to be more robust and transparent.
  • While integration with SIEM solutions is a cakewalk, there is definitely added value if SIGMA rule conversion and YARA rule creation are provided from the platform.
Read full review
ThreatConnect
  • It can be made open sourced
  • Prices could be a bit lower
  • Personal assistant is a way to help out people
Read full review
Alternatives Considered
Anomali
Many of the products that can be used to be ingested into a security event management software can be cumbersome with threat streamThere are many opportunities to continue fine-tuning the environment and providing great context in regards to threat research. When compared to other products threat stream stands out from usability and features.
Read full review
ThreatConnect
I dont know why would anyone think teo steps ahead rather than 10 steps in the future. Automation is the future and i feel softwares need to now be there. This is right there and we need to start supporting such softwares so that we can start living our dreams
Read full review
Return on Investment
Anomali
  • After the Initial startup cost, it has overall had a positive impact by increasing efficiency of the team and freeing up analysts to do manual threat hunting
Read full review
ThreatConnect
  • Helps keep faith in clients
  • Helps develop a better workplace culture
  • Doesn't require a lot of human interaction
Read full review
ScreenShots